Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

NSA Releases Reverse Engineering Tool’s Source Code

The National Security Agency (NSA) has made the source code for its “Ghidra” reverse engineering tool available for everyone. 

The National Security Agency (NSA) has made the source code for its “Ghidra” reverse engineering tool available for everyone. 

Ghidra is a reverse engineering (SRE) framework containing a set of tools developed by NSA’s Research Directorate for NSA’s cybersecurity mission. It was made available to the public last month. 

The reverse engineering tool is meant to help with the analysis of malicious code and malware like viruses, and includes support for a variety of platforms, including Windows, macOS, and Linux. 

Some of the framework’s capabilities include disassembly, assembly, de-compilation, graphing, and scripting, as well as support for running in both user-interactive and automated modes. It also allows users to develop their own plug-in components and/or scripts using the exposed API. 

“Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform,” the NSA says. 

The NSA released the complete source code for Ghidra, along with build instructions. Both the source code and the latest patch for the tool can be downloaded at ghidra-sre.org.

“This source code repository includes instructions to build on all supported platforms (macOS, Linux, and Windows). With this release, developers will be able to collaborate by creating patches, and extending the tool to fit their cybersecurity needs,” the NSA says. 

Last month, the NSA addressed an issue where running the tool in debug mode would open remotely accessible ports by default. 

Advertisement. Scroll to continue reading.

The initial release also included an XML external entity (XXE) vulnerability impacting project open/restore, which could have been exploited for remote code execution. An attacker looking to abuse the flaw needed to trick the user into opening or restoring a specially crafted project. 

The latest version of the framework, namely Ghidra 9.0.2, also brings a series of improvements and patches

Related: NSA Makes Reverse Engineering Tool Freely Available

Related: Vulnerability in NSA’s Reverse Engineering Tool Allows Remote Code Execution

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.